Rockwell Automation Vulnerabilità

Sequenza temporale

Genere

Prodotto

Rockwell Automation ArmorStart ST10
Rockwell Automation MicroLogix 140010
Rockwell Automation MicroLogix 11009
Rockwell Automation FactoryTalk AssetCentre9
Rockwell Automation ThinManager ThinServer8

Contromisure

Official Fix23
Temporary Fix0
Workaround9
Unavailable0
Not Defined121

Sfruttabilità

High0
Functional0
Proof-of-Concept6
Unproven0
Not Defined147

Accesso al vettore

Not Defined0
Physical0
Local19
Adjacent8
Network126

Autenticazione

Not Defined0
High8
Low37
None108

Interazione dell'utente

Not Defined0
Required46
None107

C3BM Index

CVSSv3 Base

≤10
≤20
≤31
≤47
≤514
≤621
≤733
≤839
≤923
≤1015

CVSSv3 Temp

≤10
≤20
≤31
≤47
≤517
≤620
≤732
≤840
≤921
≤1015

VulDB

≤10
≤20
≤39
≤417
≤513
≤629
≤716
≤844
≤910
≤1015

NVD

≤10
≤20
≤31
≤43
≤54
≤66
≤78
≤826
≤910
≤1019

CNA

≤10
≤20
≤30
≤40
≤58
≤67
≤77
≤834
≤914
≤1018

Fornitore

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploiter 0 giorni

<1k28
<2k72
<5k52
<10k0
<25k0
<50k0
<100k0
≥100k1

Exploiter aujourd'hui

<1k116
<2k26
<5k10
<10k0
<25k0
<50k0
<100k1
≥100k0

Sfrutta il volume del mercato

🔴 CTI Attività

Affected Products (106): 0x (1), 1734-AENTR Series B (2), 1734-AENTR Series C (2), 1747-L5x (1), 1756 EN2 (1), 1756 EN3 (1), 1756-EN4 (1), 1756-EN4TR (1), 1768 CompactLogix (1), 1769 CompactLogix (1), 5000 Logix Designer (4), 5015-AENFTXT (1), A Ethernet (3), Allen-Bradley CompactLogix 1769-L (1), Arena (2), Arena Simulation (6), Arena Simulation Software (7), Arena Simulation Software Cat. 9502-Ax (1), Armor PowerFlex (1), ArmorStart ST (10), Automation Connected Components Workbench (1), Compact GuardLogix (1), Compact GuardLogix 5370 (1), Compact GuardLogix 5380 (2), CompactLogix (1), CompactLogix 1768-EWEB (1), CompactLogix 5370 (2), CompactLogix 5370 L1 (2), CompactLogix 5370 L2 (1), CompactLogix 5370 L3 (1), CompactLogix 5380 (3), CompactLogix 5480 (2), CompactLogix GuardLogix (1), Connected Component Workbench (1), Connected Components Workbench (5), ControlFLASH (4), ControlFLASH Plus (4), ControlLogix (2), ControlLogix 5550 (1), ControlLogix 5560 (1), ControlLogix 5570 (3), ControlLogix 5580 (3), Controllogix 1756-ENBT (3), DriveLogix 5730 (1), DriveTools SP (1), Drives AOP (1), Enhanced HIM (1), EtherNet-IP Web Server Module 1756-EWEB (1), FactoryTalk (2), FactoryTalk AssetCentre (9), FactoryTalk Asset Centre (4), FactoryTalk Diagnostics Viewer (1), FactoryTalk Linx (8), FactoryTalk Linx CommDTM (4), FactoryTalk Service Platform (2), FactoryTalk Services Platform (7), FactoryTalk System Services (3), FactoryTalk Transaction Manager (1), FactoryTalk VantagePoint (3), FactoryTalk View ME (1), FactoryTalk View SE (5), FactoryTalk View SEA (1), FactoryTalk View Site Edition (1), Flex IO (1), FlexLogix 1794-L34 (1), GuardLogix (2), GuardLogix 5560 (1), GuardLogix 5570 (2), GuardLogix 5580 (3), IP Bridge (3), ISaGRAF (1), ISaGRAF Runtime (5), ISaGRAF Workbench (4), Kinetix 5500 (1), Kinetix 5700 (1), Logix5000 (1), Logix Controllers (1), Logix Designer Studio 5000 (1), Micro800 (1), MicroLogix (2), MicroLogix 1100 (10), MicroLogix 1400 (11), Modbus TCP Server AOI (1), PLC5 (1), PanelView 5510 (1), PanelView Plus (1), Pavilion8 (1), PowerFlex 525 AC Drives (1), PowerFlex 527 (3), PowerMonitor (1), PowerMonitor 1000 (2), RSLinx Classic (7), RSLinx Enterprise (2), RSLinx Enterprise Software (1), RSLogix 500 (4), RSLogix 1785-Lx (1), RSLogix 5000 (1), SLC5 (1), Safety Instrumented Systems Workstation (1), SoftLogix 5800 (1), Studio 5000 Launcher (4), Studio 5000 Logix Designer (1), Studio 5000 Logix Emulate (1), ThinManager (1), ThinManager ThinServer (8), select 1756-EN (1)

Data di pubblicazioneBaseTempVulnerabilitàProdSfrConEPSSCTICVE
16/04/20248.08.0Rockwell Automation ControlLogix 5580 Fragmented Packet denial of serviceAutomation SoftwareNot DefinedNot Defined0.000430.09CVE-2024-3493
12/04/20247.57.2Rockwell Automation 5015-AENFTXT Secondary Adapter denial of serviceAutomation SoftwareNot DefinedOfficial Fix0.000430.04CVE-2024-2424
26/03/20248.38.3Rockwell Automation Arena Simulation buffer overflowAutomation SoftwareNot DefinedNot Defined0.000430.00CVE-2024-2929
26/03/20248.38.3Rockwell Automation Arena Simulation buffer overflowAutomation SoftwareNot DefinedNot Defined0.000430.02CVE-2024-21913
26/03/20245.45.4Rockwell Automation Arena Simulation rivelazione di un 'informazioneAutomation SoftwareNot DefinedNot Defined0.000430.06CVE-2024-21920
26/03/20248.38.3Rockwell Automation Arena Simulation Remote Code ExecutionAutomation SoftwareNot DefinedNot Defined0.000430.09CVE-2024-21919
26/03/20248.38.3Rockwell Automation Arena Simulation buffer overflowAutomation SoftwareNot DefinedNot Defined0.000430.03CVE-2024-21918
26/03/20247.57.5Rockwell Automation Arena Simulation buffer overflowAutomation SoftwareNot DefinedNot Defined0.000430.00CVE-2024-21912
26/03/20245.35.2Rockwell Automation FactoryTalk View ME denial of serviceAutomation SoftwareNot DefinedOfficial Fix0.000430.02CVE-2024-21914
25/03/20247.57.5Rockwell Automation PowerFlex 527 Data Packet denial of serviceAutomation SoftwareNot DefinedNot Defined0.000430.07CVE-2024-2427
25/03/20247.57.5Rockwell Automation PowerFlex 527 CIP Communication denial of serviceAutomation SoftwareNot DefinedNot Defined0.000430.05CVE-2024-2426
25/03/20247.57.5Rockwell Automation PowerFlex 527 denial of serviceAutomation SoftwareNot DefinedNot Defined0.000430.04CVE-2024-2425
16/02/20248.58.3Rockwell Automation FactoryTalk Service Platform escalazione di privilegiAutomation SoftwareNot DefinedOfficial Fix0.000430.03CVE-2024-21915
31/01/20247.57.5Rockwell Automation FactoryTalk Service Platform FTSP Service autenticazione deboleAutomation SoftwareNot DefinedOfficial Fix0.000720.06CVE-2024-21917
31/01/20247.97.8Rockwell Automation ControlLogix 5570/GuardLogix 5570 buffer overflowAutomation SoftwareNot DefinedOfficial Fix0.000480.04CVE-2024-21916
26/10/20237.57.3Rockwell Automation FactoryTalk View Site Edition denial of serviceAutomation SoftwareNot DefinedOfficial Fix0.000440.00CVE-2023-46289
26/10/20238.17.9Rockwell Automation FactoryTalk Services Platform autenticazione deboleAutomation SoftwareNot DefinedOfficial Fix0.000630.00CVE-2023-46290
26/10/20237.57.4Rockwell Automation Arena Malformed File Local Privilege EscalationAutomation SoftwareNot DefinedOfficial Fix0.000490.00CVE-2023-27858
26/10/20237.57.4Rockwell Automation Arena Malformed File rivelazione di un 'informazioneAutomation SoftwareNot DefinedOfficial Fix0.000490.00CVE-2023-27854
13/10/20237.57.5Rockwell Automation PanelView Plus FactoryTalk Linx rivelazione di un 'informazioneAutomation SoftwareNot DefinedNot Defined0.000700.03CVE-2023-29464
20/09/20239.89.8Rockwell Automation select 1756-EN CIP Request buffer overflowAutomation SoftwareNot DefinedNot Defined0.001380.03CVE-2023-2262
13/09/20237.77.7Rockwell Automation Pavilion8 JMX Console autenticazione deboleAutomation SoftwareNot DefinedNot Defined0.000450.00CVE-2023-29463
12/09/20239.89.8Rockwell Automation FactoryTalk escalazione di privilegiAutomation SoftwareNot DefinedNot Defined0.000750.00CVE-2023-2071
17/08/20238.58.5Rockwell Automation ThinManager ThinServer ThinServer.exe escalazione di privilegiAutomation SoftwareNot DefinedNot Defined0.000990.00CVE-2023-2917
17/08/20236.46.4Rockwell Automation ThinManager ThinServer buffer overflowAutomation SoftwareNot DefinedNot Defined0.000520.09CVE-2023-2914

128 non vengono visualizzate più voci

Do you need the next level of professionalism?

Upgrade your account now!